NetScaler. Web Service Availability and Security

Size: px
Start display at page:

Download "NetScaler. Web Service Availability and Security"

Transcription

1 NetScaler Web Service Availability and Security

2 NetScaler Application Delivery Controller What is NetScaler? NetScaler is an enterprise grade application delivery controller, or ADC. So, what does that mean? NetScaler is the appliance that sits between external users and your back-end resources. The list of features and use cases for the NetScaler is so long, it would be easier to explain what it doesn t do. But where s the fun in that? Let s start off with the basics. The primary features of the appliance are load balancing, AAA traffic management, traffic optimization, SSL offload and security protection against application attacks

3 NetScaler Flexible Deployment Options

4 NetScaler Licensing Offerings Standard Edition Enterprise Edition Platinum Edition Comprehensive L4-7 load balancing and optimizes expensive server and network resources to reduce cost Web application delivery solution providing advanced traffic management and powerful application acceleration Web application delivery solution designed to deliver mission-critical applications with web application firewall security, fastest performance, and lowest cost

5 Physical Price-Performance Virtual Run Anywhere Platform Multi-Service Multi-Tenant

6 Platform Lineup: NetScaler Performance (HTTP)/ Gbps MPX 25100T-25160T 100Gbps 160Gbps No HW SSL MPX/SDX Gbps 150Gbps 80 Instances MPX (40G) 160Gbps 180Gbps MPX/SDX Gbps 42Gbps 20 Instances MPX (40G) 60Gbps 80Gbps MPX/SDX Gbps 120Gbps 80 Instances 5 1 MPX FIPS 3Gbps 15Gbps VPX 10Mbps 3Gbps MPX Mbps-1 Gbps MPX/SDX Gbps 15Gbps 5 Instances Single-tenant Multi-tenant Capable FIPS Platforms Maximum Tenants per Platform

7 Authentication Authorization Auditing AAA

8 Features Authentication ᵒ All Major Authentication Servers Active Directory, LDAP, ADFS, IDP RADIUS, OTP ( ID, SMS,.. ), TACACS+, NTLM, Smart Card Kerberos KCD ᵒ SAML 2 SSO support ᵒ Certificate Based Authentication ᵒ Multiple Authentication Servers Two Factor & Dual Passwords Cascading ᵒ Flexible Policy Based Rules Authorization ᵒ User/group level at LB/CS vserver

9 Features Auditing ᵒ Full Audit Trail of TM End-Users by TCP, UDP, HTTP ᵒ SYSLOG & High Performance TCP Logging supported ᵒ Full Audit Trail of System Administrators All commands logged Roles Based Administration ᵒ All System Events Logged ᵒ Rich Detail ᵒ Scriptable log format ᵒ Fine Grained Policy Based Auditing Security ᵒ Brute Force Attack Protection account lock issue blocking ᵒ Authentication Offloading more secure log-in with sso

10 SSL / TLS

11 Various SSL focused attacks in last years Heartbleed OpenSSL only, stealing cert private key, passwords,.. from server memory read, existed very long time more then 2 years - need to replace private key even after bug fix Beast TLS 1.0, browser exploit needs js ( via CSRF for example ), steals ssl session id - use TLS 1.1/1.2 only Crime using optional https compression - DEFLATE, browser exploit needs js, Google SPDY has compression by default don t use compression or old browser ver with SPDY like Google, Firefox Poodle SSL 3.0 & TLS 1.0 with fall back on, man-in-the-middle, killed SSL 3.0 disable SSL 3.0 or use TLS_FALLBACK_SCSV with TLS 1.0 Freak weak ciphersuite export ON feature forced to use by US gov, can be used to force export of strong ciphers too, man-in-the-middle forcing to use RSA <512 to export turn off ciphersutie export SSL renegotiation older SSL/TLS renegotiation vuln, man-in-the-middle injects key renegotiation, acts as a client not server old fix was to turn off renegotiation on server, now patched.

12 Qualys SSL Labs Report

13 Latest Cipher Support AES-GCM/SHA-2 ᵒ Front-end on MPX (PX, N3) ᵒ TLSv1.2 only. ECDHE ᵒ Back-end on MPX (PX, N3) ᵒ ECDHE on front-end

14 Security Improvements TLS_FALLBACK_SCSV Support (Poodle) ᵒ ᵒ ᵒ ᵒ Signaling-Cipher-Suite-Value (SCSV) TLS clients should include the value {0x56, 0x00} (TLS_FALLBACK_SCSV) in ClientHello.cipher_suites. TLS servers, whenever an incoming connection includes {0x56, 0x00} in ClientHello.cipher_suites, compare ClientHello.client_version to the highest protocol version supported by the server. If the server supports a version higher than the one indicated by the client, reject the connection with a fatal alert (preferably, inappropriate_fallback(86) use of TLS_FALLBACK_SCSV will ensure that SSL 3.0 is used only when a legacy implementation is involved, attackers can no longer force a protocol downgrade. Secure Renegotiation (RFC 5746) ᵒ MPX/SDX, VPX, FIPS (FW2.2) Disable SSLv3 by default in 11.0 ᵒ Via SSL profile *

15 DEFAULT Cipher Alias Re-ordering (Front-end) Old Cipher Re-Order List SSL3-RC4-MD5 (0x0004) SSL3-RC4-SHA (0x0005) SSL3-DES-CBC3-SHA (0x000a) TLS1-AES-256-CBC-SHA (0x0035) TLS1-AES-128-CBC-SHA (0x002f) SSL3-EDH-DSS-DES-CBC3-SHA (0x0013) TLS1-DHE-DSS-RC4-SHA (0x0066) TLS1-DHE-DSS-AES-256-CBC-SHA (0x0038) ciphers New Cipher Re-Order List TLS1-AES-256-CBC-SHA (0x0035) TLS1-AES-128-CBC-SHA (0x002f) TLS1.2-AES-256-SHA256 (0x003d) TLS1.2-AES-128-SHA256 (0x003c) TLS1.2-AES256-GCM-SHA384 (0x009d) TLS1.2-AES128-GCM-SHA256 (0x009c) TLS1-ECDHE-RSA-AES256-SHA (0xc014) TLS1-ECDHE-RSA-AES128-SHA (0xc013) ciphers

16 Integration with Thales nshield Network-attached hardware security module (HSM) FIPS Level 3 and Common Criteria EAL 4+ certified Protects and manages private keys Identity-based authentication mechanisms Strong separation of duties FIPS Level 3 Tamper response mechanisms - mechanisms that wipe out keys and critical security parameters if the cover is opened or if physical probing is detected SDX VPX MPX

17 Web Application Firewall

18 Fixing the Code is expensive For Every Application Change Every 1000 lines of code averages 15 critical security defects US Department of Defense Develop Deliver Secure Develop Secure Deliver

19 More Trends 75 % of attacks are driven by financial motivations Almost 80% of the initial intrusions were relatively easy

20 Where Is the Application Firewall Deployed? Application Attacks Blocked Legitimate traffic allowed through Web App Users Internet Network Firewalls Blocks dozens of day zero attack vectors o Includes CSRF, xpath Injection, XML attachment checks Bi-directional inspection: advanced attack prevention SSL traffic supported Sustained protection up to 40 Gbps ICSA certified OWASP 10 Citrix NetScaler Application Infrastructure

21 ICSA Labs Web Application Firewall (WAF) Certification ICSA Labs Web Application Firewall (WAF) certification requirements structured with these statistics in mind Testing divided up into 6 areas - Documentation review, Functional Security, Product Functionality, Logging, Administration, and Persistence Most of the testing is in the Functional Security and Product Functionality area Verify security policy enforcement, protection and prevention against web-based attacks, CSRF protection Verify the WAF product will hide internal application structure and can accommodate application changes Require WAF products support the Positive Security model and has Active Learning support Subject the WAF product to a number of attacks including various exploits, port scanning, DoS, predictable sequence numbers, etc. Verify the admin interface is secure and not susceptible to all of the areas outlined above

22 Application Firewall Characteristics Deep Stream Inspection Bi-directional analysis Header and payload inspection Full parsing Semantic extraction Sessionization Strong Hybrid Security Model Positive & Negative Security Model Signature scanning Unique Response Tagging Functionality Easy Deployment Learning Mode to ease deployment Visualizer to manage rules HTML/XML

23 NetScaler Advantage: Hybrid Security Model Signatures for known attacks Negative Model Easy deployment, Quick PoC Checks request headers (URL, cookies, etc) and body (form fields) Integrates with scanning tools Wizard to ease configuration Mix-and-match with positive security Positive Model Defense against zero-day attacks Defense against custom attacks Strongest security posture Learning mode

24 Signature Maintenance/Updates Based on SNORT Partnership with SourceFire to provide signatures Open format for signature files Signature versioning Automatic identification of new signatures

25 Integrates with Scanner tools Run periodic scans Protected website

26 3 rd party Vulnerability Tools integration Cenzic Qualys Whitehat IBM AppScan TrendMicro Resources: blogs.citrix.com, Citrix Ready links

27 Integrated HTML and XML Security XML Security Threat Protection Content Validation Data Leak Prevention Reporting and Monitoring WSDL/Schema validation Secures all flavors of XML Applications Single devices for XML, HTML and Web 2.0 applications security Check types are categories as HTML, XML or Common Block, Log and Statistics can be enable for all checks.

28 PCI Compliance Data Leak protection Credit Card Number Pattern Matching Personal Identity Info Reporting and Logging capabilities for Audits Analyze AppFirewall configuration against PCI-DSS requirements Executive summary of AppFirewall configuration

29 NetScaler Web Application Firewall Differentiatons

30 Citrix Web AppFirewall Differentiation Pay as you grow capability Broadest lineup of standalone AppFirewalls on MPX Increased performance: 500 Mbps to 40 Gbps (basic) throughput All fully eligible for upgrades to NetScaler-Platinum/Integrated software - comprehensive Superior price/performance and feature advantage

31 NetScaler Security Announcements - NetScaler Application Firewall recognised as the leader by NSS labs. - The most compelling value to security effectiveness of any products tested.

32 NetScaler Security Announcements After the NSS labs report Code changes in AppFW drove a performance increase of % Available now in latest 10.5.e or 11 build. Other enhancements include location based detection and protection plus request capturing (trace) for blocked requests.

33 NetScaler Security Announcements AppFirewall Basic Tput (Gbps) Prior e / 11.0 MPX MPX MPX MPX MPX MPX MPX MPX % to 200% improvement MPX MPX MPX MPX MPX MPX MPX MPX

34 Additional Security Features L4 DOS/DDOS L7 DOS/DDOS TCP & HTTP profiles Content Filtering Priority Queuing Sure Connect Surge Protection Rewrite Responder Rate-Limiter

35

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Web Application Security Radovan Gibala Senior Field Systems Engineer F5 Networks r.gibala@f5.com Security s Gaping Hole 64% of the 10 million security incidents tracked targeted port 80. Information Week

More information

Basic & Advanced Administration for Citrix NetScaler 9.2

Basic & Advanced Administration for Citrix NetScaler 9.2 Basic & Advanced Administration for Citrix NetScaler 9.2 Day One Introducing and deploying Citrix NetScaler Key - Brief Introduction to the NetScaler system Planning a NetScaler deployment Deployment scenarios

More information

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect STOPPING LAYER 7 ATTACKS with F5 ASM Sven Müller Security Solution Architect Agenda Who is targeted How do Layer 7 attacks look like How to protect against Layer 7 attacks Building a security policy Layer

More information

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition

Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Advanced Administration for Citrix NetScaler 9.0 Platinum Edition Course Length: 5 Days Course Code: CNS-300 Course Description This course provides the foundation to manage, configure and monitor advanced

More information

NetScaler: A comprehensive replacement for Microsoft Forefront Threat Management Gateway

NetScaler: A comprehensive replacement for Microsoft Forefront Threat Management Gateway NetScaler: A comprehensive replacement for Microsoft Forefront Threat Management Gateway 2 Microsoft s Forefront Threat Management Gateway (TMG) is a network security and protection solution for enterprise

More information

SSL-TLS VPN 3.0 Certification Report. For: Array Networks, Inc.

SSL-TLS VPN 3.0 Certification Report. For: Array Networks, Inc. SSL-TLS VPN 3.0 Certification Report For: Array Networks, Inc. Prepared by: ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg, PA 17050 USA http://www.icsalabs.com SSL-TLS VPN 3.0 Certification

More information

Is Your SSL Website and Mobile App Really Secure?

Is Your SSL Website and Mobile App Really Secure? Is Your SSL Website and Mobile App Really Secure? Agenda What is SSL / TLS SSL Vulnerabilities PC/Server Mobile Advice to the Public Hong Kong Computer Emergency Response Team Coordination Centre 香 港 電

More information

POODLE. Yoshiaki Kasahara Kyushu University kasahara@nc.kyushu-u.ac.jp. 2015/3/3 APAN 39th in Fukuoka 1

POODLE. Yoshiaki Kasahara Kyushu University kasahara@nc.kyushu-u.ac.jp. 2015/3/3 APAN 39th in Fukuoka 1 POODLE Yoshiaki Kasahara Kyushu University kasahara@nc.kyushu-u.ac.jp 2015/3/3 APAN 39th in Fukuoka 1 Summary POODLE: Padding Oracle On Downgraded Legacy Encryption Discovered in October 2014 by Google

More information

Internet Banking System Web Application Penetration Test Report

Internet Banking System Web Application Penetration Test Report Internet Banking System Web Application Penetration Test Report Kiev - 2014 1. Executive Summary This report represents the results of the Bank (hereinafter the Client) Internet Banking Web Application

More information

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0

Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual. Document Version 1.0 Semantic based Web Application Firewall (SWAF V 1.6) Operations and User Manual Document Version 1.0 Table of Contents 1 SWAF... 4 1.1 SWAF Features... 4 2 Operations and User Manual... 7 2.1 SWAF Administrator

More information

Secure SSL, Fast SSL

Secure SSL, Fast SSL Citrix NetScaler and Thales nshield work together to protect encryption keys and accelerate SSL traffic With growing use of cloud-based, virtual, and multi-tenant services, customers want to utilize virtual

More information

FortiWeb 5.0, Web Application Firewall Course #251

FortiWeb 5.0, Web Application Firewall Course #251 FortiWeb 5.0, Web Application Firewall Course #251 Course Overview Through this 1-day instructor-led classroom or online virtual training, participants learn the basic configuration and administration

More information

Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6

Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6 Imperva Technical Brief Imperva s Response to Information Supplement to PCI DSS Requirement Section 6.6 The PCI Security Standards Council s (PCI SSC) recent issuance of an Information Supplement piece

More information

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway

Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway Mingyu Web Application Firewall (DAS- WAF) - - - All transparent deployment for Web application gateway All transparent deployment Full HTTPS site defense Prevention of OWASP top 10 Website Acceleration

More information

Post-TMG: Securely Delivering Microsoft Applications

Post-TMG: Securely Delivering Microsoft Applications Post-TMG: Securely Delivering Microsoft Applications Microsoft Forefront Threat Management Gateway customers need an alternative to secure their Internet-facing Microsoft applications. F5 BIG-IP Application

More information

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet March 8, 2012 Stephen Kost Chief Technology Officer Integrigy Corporation Phil Reimann Director of Business Development

More information

How To Protect A Web Application From Attack From A Trusted Environment

How To Protect A Web Application From Attack From A Trusted Environment Standard: Version: Date: Requirement: Author: PCI Data Security Standard (PCI DSS) 1.2 October 2008 6.6 PCI Security Standards Council Information Supplement: Application Reviews and Web Application Firewalls

More information

Where every interaction matters.

Where every interaction matters. Where every interaction matters. Peer 1 Vigilant Web Application Firewall Powered by Alert Logic The Open Web Application Security Project (OWASP) Top Ten Web Security Risks and Countermeasures White Paper

More information

Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper

Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper Barracuda Web Application Firewall vs. Intrusion Prevention Systems (IPS) Whitepaper Securing Web Applications As hackers moved from attacking the network to attacking the deployed applications, a category

More information

PCI Compliance Considerations

PCI Compliance Considerations PCI Compliance Considerations This article outlines implementation considerations when deploying the Barracuda Load Balancer ADC in an environment subject to PCI Data Security Standard (PCI DSS) compliance.

More information

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

WEB APPLICATION FIREWALLS: DO WE NEED THEM? DISTRIBUTING EMERGING TECHNOLOGIES, REGION-WIDE WEB APPLICATION FIREWALLS: DO WE NEED THEM? SHAIKH SURMED Sr. Solutions Engineer info@fvc.com www.fvc.com HAVE YOU BEEN HACKED????? WHAT IS THE PROBLEM?

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

NSFOCUS Web Application Firewall

NSFOCUS Web Application Firewall NSFOCUS Web Application Firewall 1 / 9 Overview Customer Benefits Mitigate Data Leakage Risk Ensure Availability and QoS of Websites Close the Gap for PCI DSS Compliance Collaborative Security The NSFOCUS

More information

ENQUIRY NO.NIE/PS/2014-15 DATE: 02/09/2014

ENQUIRY NO.NIE/PS/2014-15 DATE: 02/09/2014 NATIONAL INSTITUTE OF EPIDEMIOLOGY (INDIAN COUNCIL OF MEDICAL RESEARCH) (AN AUTONOMOUS UNIT UNDER GOVT. OF INDIA MINISTRY OF HEALTH & FAMILY WELFARE) T.N.H.B., AYAPAKKAM, (AMBATTUR), CHENNAI - 600 077

More information

How To Manage A Netscaler On A Pc Or Mac Or Mac With A Net Scaler On An Ipad Or Ipad With A Goslade On A Ggoslode On A Laptop Or Ipa On A Network With

How To Manage A Netscaler On A Pc Or Mac Or Mac With A Net Scaler On An Ipad Or Ipad With A Goslade On A Ggoslode On A Laptop Or Ipa On A Network With CNS-205 Citrix NetScaler 10.5 Essentials and Networking The objective of the Citrix NetScaler 10.5 Essentials and Networking course is to provide the foundational concepts and advanced skills necessary

More information

More than just Layer 2-7 Load Balancing Citrix NetScaler & CloudGateway

More than just Layer 2-7 Load Balancing Citrix NetScaler & CloudGateway More than just Layer 2-7 Load Balancing Citrix NetScaler & CloudGateway Fabian Kienle Manager, Distribution & Partner Sales, Eastern Europe Trusted by Leading Enterprises and Web Properties Application

More information

SSL BEST PRACTICES OVERVIEW

SSL BEST PRACTICES OVERVIEW SSL BEST PRACTICES OVERVIEW THESE PROBLEMS ARE PERVASIVE 77.9% 5.2% 19.2% 42.3% 77.9% of sites are HTTP 5.2% have an incomplete chain 19.2% support weak/insecure cipher suites 42.3% support SSL 3.0 83.1%

More information

SSL Report: ebfl.srpskabanka.rs (91.240.6.48)

SSL Report: ebfl.srpskabanka.rs (91.240.6.48) Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > SSL Report: (91.240.6.48) Assessed on: Sun, 03 Jan 2016 15:46:07 UTC HIDDEN Clear cache Scan Another» Summary Overall

More information

Arrow ECS University 2015 Radware Hybrid Cloud WAF Service. 9 Ottobre 2015

Arrow ECS University 2015 Radware Hybrid Cloud WAF Service. 9 Ottobre 2015 Arrow ECS University 2015 Radware Hybrid Cloud WAF Service 9 Ottobre 2015 Get to Know Radware 2 Our Track Record Company Growth Over 10,000 Customers USD Millions 200.00 150.00 32% 144.1 16% 167.0 15%

More information

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions The objective of Implementing Citrix NetScaler 10.5 for App and Desktop Solutions is to provide the foundational concepts and skills

More information

CNS-208 Citrix NetScaler 10.5 Essentials for ACE Migration

CNS-208 Citrix NetScaler 10.5 Essentials for ACE Migration CNS-208 Citrix NetScaler 10.5 Essentials for ACE Migration The objective of the Citrix NetScaler 10.5 Essentials for ACE Migration course is to provide the foundational concepts and advanced skills necessary

More information

How To Use Netscaler As An Afs Proxy

How To Use Netscaler As An Afs Proxy Deployment Guide Guide to Deploying NetScaler as an Active Directory Federation Services Proxy Enabling seamless authentication for Office 365 use cases Table of Contents Introduction 3 ADFS proxy deployment

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

Web Application Firewall

Web Application Firewall Web Application Firewall Getting Started Guide August 3, 2015 Copyright 2014-2015 by Qualys, Inc. All Rights Reserved. Qualys and the Qualys logo are registered trademarks of Qualys, Inc. All other trademarks

More information

Security Protocols/Standards

Security Protocols/Standards Security Protocols/Standards Security Protocols/Standards Security Protocols/Standards How do we actually communicate securely across a hostile network? Provide integrity, confidentiality, authenticity

More information

Infrastructure for more security and flexibility to deliver the Next-Generation Data Center

Infrastructure for more security and flexibility to deliver the Next-Generation Data Center Infrastructure for more security and flexibility to deliver the Next-Generation Data Center Stefan Volmari Manager Systems Engineering Networking & Cloud Today's trends turn into major challenges Cloud

More information

Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led

Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led Citrix NetScaler 10.5 Essentials for ACE Migration CNS208; 5 Days, Instructor-led Course Description The objective of the Citrix NetScaler 10.5 Essentials for ACE Migration course is to provide the foundational

More information

Staying Ahead of the Hacker Curve Turn-key Web Application Security Solution

Staying Ahead of the Hacker Curve Turn-key Web Application Security Solution White Paper and Cenzic Staying Ahead of the Hacker Curve Turn-key Web Application Security Solution Website Testing / Vulnerability Scanning (Cenzic) & Web Application Firewall (Citrix) www.citrix.com

More information

"Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary

Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary Course Summary Description The objective of this course is to provide the foundational concepts and teach the skills necessary to implement, configure, secure and monitor a Citrix NetScaler system with

More information

Secret Server Qualys Integration Guide

Secret Server Qualys Integration Guide Secret Server Qualys Integration Guide Table of Contents Secret Server and Qualys Cloud Platform... 2 Authenticated vs. Unauthenticated Scanning... 2 What are the Advantages?... 2 Integrating Secret Server

More information

Deploying NetScaler AppFirewall

Deploying NetScaler AppFirewall Deploying NetScaler AppFirewall Deployment Guide This deployment guide provides general guidelines for deploying the NetScaler Application Firewall. Table of Contents Introduction 3 AppFirewall Features

More information

Presented by Philippe Bogaerts Senior Field Systems Engineer p.bogaerts@f5.com. Securing application delivery in the cloud

Presented by Philippe Bogaerts Senior Field Systems Engineer p.bogaerts@f5.com. Securing application delivery in the cloud Presented by Philippe Bogaerts Senior Field Systems Engineer p.bogaerts@f5.com Securing application delivery in the cloud 2 The Leader in Application Delivery Networking Users Data Center At Home In the

More information

Reverse Proxy for Trusted Web Environments > White Paper

Reverse Proxy for Trusted Web Environments > White Paper > White Paper ProxySG for Reverse Proxy Web-based solutions are being implemented for nearly every aspect of business operations, and increasingly for trusted environments with mission-critical business

More information

Citrix NetScaler Best Practices. Claudio Mascaro Senior Systems Engineer BCD-Sintrag AG

Citrix NetScaler Best Practices. Claudio Mascaro Senior Systems Engineer BCD-Sintrag AG Citrix NetScaler Best Practices Claudio Mascaro Senior Systems Engineer BCD-Sintrag AG Agenda Deployment Initial Konfiguration Load Balancing NS Wizards, Unified GW, AAA Feature SSL 2 FTP SQL NetScaler

More information

Achieving PCI Compliance Using F5 Products

Achieving PCI Compliance Using F5 Products Achieving PCI Compliance Using F5 Products Overview In April 2000, Visa launched its Cardholder Information Security Program (CISP) -- a set of mandates designed to protect its cardholders from identity

More information

Securing Outlook Web Access (OWA) 2013 with NetScaler AppFirewall

Securing Outlook Web Access (OWA) 2013 with NetScaler AppFirewall Solution Guide Securing Outlook Web Access (OWA) 2013 with NetScaler AppFirewall Solution Guide This solution guide provides guidelines for securing Exchange 2013 Outlook Web Access (OWA) with NetScaler

More information

What s Your HTTPS Grade? A Case Study of HTTPS/SSL at Mid Michigan Community College. Brandon Kish @kishba bkish@midmich.edu

What s Your HTTPS Grade? A Case Study of HTTPS/SSL at Mid Michigan Community College. Brandon Kish @kishba bkish@midmich.edu What s Your HTTPS Grade? A Case Study of HTTPS/SSL at Mid Michigan Community College Brandon Kish @kishba bkish@midmich.edu About Me Director of Programming Mid Michigan Community College ~4,500 students

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 InterSect Alliance International Pty Ltd Page 1 of 22 About this document This document provides release notes for Snare Enterprise Epilog for Windows release

More information

FortiWeb for ISP. Web Application Firewall. Copyright Fortinet Inc. All rights reserved.

FortiWeb for ISP. Web Application Firewall. Copyright Fortinet Inc. All rights reserved. FortiWeb for ISP Web Application Firewall Copyright Fortinet Inc. All rights reserved. Agenda Introduction to FortiWeb Highlights Main Features Additional FortiWEB Services for the ISP FortiWeb Family

More information

The New PCI Requirement: Application Firewall vs. Code Review

The New PCI Requirement: Application Firewall vs. Code Review The New PCI Requirement: Application Firewall vs. Code Review The Imperva SecureSphere Web Application Firewall meets the new PCI requirement for an application layer firewall. With the highest security

More information

(WAPT) Web Application Penetration Testing

(WAPT) Web Application Penetration Testing (WAPT) Web Application Penetration Testing Module 0: Introduction 1. Introduction to the course. 2. How to get most out of the course 3. Resources you will need for the course 4. What is WAPT? Module 1:

More information

SSL Server Rating Guide

SSL Server Rating Guide SSL Server Rating Guide version 2009j (20 May 2015) Copyright 2009-2015 Qualys SSL Labs (www.ssllabs.com) Abstract The Secure Sockets Layer (SSL) protocol is a standard for encrypted network communication.

More information

REAL-TIME WEB APPLICATION PROTECTION. AWF SERIES DATASHEET WEB APPLICATION FIREWALL

REAL-TIME WEB APPLICATION PROTECTION. AWF SERIES DATASHEET WEB APPLICATION FIREWALL REAL-TIME WEB APPLICATION PROTECTION. AWF SERIES DATASHEET WEB APPLICATION FIREWALL AWF Series Web application firewalls provide industry-leading Web application attack protection, ensuring continuity

More information

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS INCONVENIENT STATISTICS 70% of ALL threats are at the Web application layer. Gartner 73% of organizations have been hacked in the past two

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

Features of a comprehensive application security solution

Features of a comprehensive application security solution WHITE PAPER Citrix NetScaler Features of a comprehensive application security solution The comprehensive security features of Citrix NetScaler protect against DoS/DDoS, deliver intrusion filtering capabilities

More information

304 - APM TECHNOLOGY SPECIALIST

304 - APM TECHNOLOGY SPECIALIST ABOUT THE 304-APM TECHNOLOGY SPECIALIST EXAM. The 304-APM Technology Specialist exam is the required to achieve Certified F5 Technology Specialist, APM status. Successful completion of the APM Technology

More information

White Paper A10 Thunder and AX Series Load Balancing Security Gateways

White Paper A10 Thunder and AX Series Load Balancing Security Gateways White Paper A10 Thunder and AX Series Load Balancing Security Gateways June 2013 WP_LB FW 062013 Disclaimer This document does not create any express or implied warranty about A10 Networks or about its

More information

Criteria for web application security check. Version 2015.1

Criteria for web application security check. Version 2015.1 Criteria for web application security check Version 2015.1 i Content Introduction... iii ISC- P- 001 ISC- P- 001.1 ISC- P- 001.2 ISC- P- 001.3 ISC- P- 001.4 ISC- P- 001.5 ISC- P- 001.6 ISC- P- 001.7 ISC-

More information

FileCloud Security FAQ

FileCloud Security FAQ is currently used by many large organizations including banks, health care organizations, educational institutions and government agencies. Thousands of organizations rely on File- Cloud for their file

More information

CNS-208 Citrix NetScaler 10 Essentials for ACE Migration

CNS-208 Citrix NetScaler 10 Essentials for ACE Migration KURSBESCHREIBUNG CNS-208 Citrix NetScaler 10 Essentials for ACE Migration The objective of the Citrix NetScaler 10 Essentials for ACE Migration course is to provide the foundational concepts and advanced

More information

Citrix XenApp 6.5 and XenDesktop 5.6 Security Standards and Deployment Scenarios Supplementary scenarios

Citrix XenApp 6.5 and XenDesktop 5.6 Security Standards and Deployment Scenarios Supplementary scenarios Citrix XenApp 6.5 and XenDesktop 5.6 Security Standards and Deployment Scenarios Supplementary scenarios Overview Citrix products offer the security specialist a wide range of features for securing Citrix

More information

NSFOCUS Web Application Firewall White Paper

NSFOCUS Web Application Firewall White Paper White Paper NSFOCUS Web Application Firewall White Paper By NSFOCUS White Paper - 2014 NSFOCUS NSFOCUS is the trademark of NSFOCUS Information Technology Co., Ltd. NSFOCUS enjoys all copyrights with respect

More information

Integrated web application security. Benefits of integrated web application security. www.citrix.com

Integrated web application security. Benefits of integrated web application security. www.citrix.com Benefits of integrated web application security www.citrix.com Introduction Application layer attacks are epidemic. According to the CSI/FBI Computer Crime and Security Survey 2009, 92 percent of businesses

More information

Web Application Firewall for Untrusted Web Environments > White Paper

Web Application Firewall for Untrusted Web Environments > White Paper > White Paper ProxySG Web Application Firewall Web-based solutions are being implemented for nearly every aspect of business operations, and these are increasingly under attack within public web access

More information

A Guide to New Features in Propalms OneGate 4.0

A Guide to New Features in Propalms OneGate 4.0 A Guide to New Features in Propalms OneGate 4.0 Propalms Ltd. Published April 2013 Overview This document covers the new features, enhancements and changes introduced in Propalms OneGate 4.0 Server (previously

More information

Chapter 17. Transport-Level Security

Chapter 17. Transport-Level Security Chapter 17 Transport-Level Security Web Security Considerations The World Wide Web is fundamentally a client/server application running over the Internet and TCP/IP intranets The following characteristics

More information

S E C U R I T Y A S S E S S M E N T : B o m g a r A p p l i a n c e s

S E C U R I T Y A S S E S S M E N T : B o m g a r A p p l i a n c e s S E C U R I T Y A S S E S S M E N T : B o m g a r A p p l i a n c e s During the period between November 2012 and March 2013, Symantec Consulting Services partnered with Bomgar to assess the security

More information

ICSA Labs Web Application Firewall Certification Testing Report Web Application Firewall - Version 2.1 (Corrected) Radware Inc. AppWall V5.6.4.

ICSA Labs Web Application Firewall Certification Testing Report Web Application Firewall - Version 2.1 (Corrected) Radware Inc. AppWall V5.6.4. ICSA Labs Web Application Firewall Certification Testing Report Radware Inc. V5.6.4.1 May 30, 2013 Prepared by ICSA Labs 1000 Bent Creek Blvd., Suite 200 Mechanicsburg, PA 17050 www.icsalabs.com WAFX RADWAREINC-2013-0530-01

More information

Proof of Concept Guide

Proof of Concept Guide Proof of Concept Guide Version 4.0 Published: OCT-2013 Updated: 2005-2013 Propalms Ltd. All rights reserved. The information contained in this document represents the current view of Propalms Ltd. on the

More information

Ensuring the Security of Your Company s Data & Identities. a best practices guide

Ensuring the Security of Your Company s Data & Identities. a best practices guide a best practices guide Ensuring the Security of Your Company s Data & Identities Symplified 1600 Pearl Street, Suite 200» Boulder, CO, 80302» www.symplified.com» @Symplified Safe and Secure Identity Management

More information

NetScaler 2048-bit SSL Performance

NetScaler 2048-bit SSL Performance WHITE PAPER NetScaler Performance NetScaler 2048-bit SSL Performance July 2010 www.citrix.com/netscaler Overview NetScaler 9.2 boosts SSL performance with 2048-bit keys 5X to meet the needs of customers

More information

Specific recommendations

Specific recommendations Background OpenSSL is an open source project which provides a Secure Socket Layer (SSL) V2/V3 and Transport Layer Security (TLS) V1 implementation along with a general purpose cryptographic library. It

More information

ARUBA CLEARPASS HARDENING GUIDE

ARUBA CLEARPASS HARDENING GUIDE ARUBA CLEARPASS HARDENING GUIDE March 2015 Copyright Copyright 2015 Aruba Networks, Inc. Aruba Networks trademarks include AirWave, Aruba Networks, Aruba Wireless Networks, the registered Aruba the Mobile

More information

SourceFireNext-Generation IPS

SourceFireNext-Generation IPS D Ů V Ě Ř U J T E S I L N Ý M SourceFireNext-Generation IPS Petr Salač CCNP Security, CCNP, CICSP, CCSI #33835 petr.salac@alefnula.com Our Customers Biggest Security Challenges Maintaining security posture

More information

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability WWW Based upon HTTP and HTML Runs in TCP s application layer Runs on top of the Internet Used to exchange

More information

Citrix NetScaler Make web applications run five times better

Citrix NetScaler Make web applications run five times better Citrix NetScaler Make web applications run five times better Citrix NetScaler is a web application delivery solution that makes applications five times better by accelerating performance, ensuring that

More information

Market Application Delivery Networking. Products ADC, WAN Optimization, Secure Access

Market Application Delivery Networking. Products ADC, WAN Optimization, Secure Access Company snapshot Founded 2000 Headquarters Milpitas, CA, USA Employees 400+ Market Application Delivery Networking Products ADC, WAN Optimization, Secure Access Segments Enterprise, Service Provider, Public

More information

What is Web Security? Motivation

What is Web Security? Motivation brucker@inf.ethz.ch http://www.brucker.ch/ Information Security ETH Zürich Zürich, Switzerland Information Security Fundamentals March 23, 2004 The End Users View The Server Providers View What is Web

More information

SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG)

SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG) SAFE-T RSACCESS REPLACEMENT FOR MICROSOFT FOREFRONT UNIFIED ACCESS GATEWAY (UAG) A RSACCESS WHITE PAPER 1 Microsoft Forefront Unified Access Gateway Overview 2 Safe-T RSAccess Secure Front-end Overview

More information

CNS-208 CITRIX NETSCALER 10.5 ESSENTIALS FOR ACE MIGRATION

CNS-208 CITRIX NETSCALER 10.5 ESSENTIALS FOR ACE MIGRATION ONE STEP AHEAD. CNS-208 CITRIX NETSCALER 10.5 ESSENTIALS FOR ACE MIGRATION The objective of the Citrix NetScaler 10.5 Essentials for ACE Migration course is to provide the foundational concepts and advanced

More information

Core Feature Comparison between. XML / SOA Gateways. and. Web Application Firewalls. Jason Macy jmacy@forumsys.com CTO, Forum Systems

Core Feature Comparison between. XML / SOA Gateways. and. Web Application Firewalls. Jason Macy jmacy@forumsys.com CTO, Forum Systems Core Feature Comparison between XML / SOA Gateways and Web Application Firewalls Jason Macy jmacy@forumsys.com CTO, Forum Systems XML Gateway vs Competitive XML Gateways or Complementary? and s are Complementary

More information

Securing Internet Facing. Applications. Technical White Paper. configuration drift, in which IT members open up ports or make small, supposedly

Securing Internet Facing. Applications. Technical White Paper. configuration drift, in which IT members open up ports or make small, supposedly Securing Internet Facing Applications Ten years ago protecting the corporate network meant deploying traditional firewalls and intrusion detection solutions at the perimeter of the trusted network in order

More information

MySQL Security: Best Practices

MySQL Security: Best Practices MySQL Security: Best Practices Sastry Vedantam sastry.vedantam@oracle.com Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information purposes

More information

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility

More information

Barracuda Web Site Firewall Ensures PCI DSS Compliance

Barracuda Web Site Firewall Ensures PCI DSS Compliance Barracuda Web Site Firewall Ensures PCI DSS Compliance E-commerce sales are estimated to reach $259.1 billion in 2007, up from the $219.9 billion earned in 2006, according to The State of Retailing Online

More information

SSL Report: okidirect.co.uk (84.18.207.58)

SSL Report: okidirect.co.uk (84.18.207.58) Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > okidirect.co.uk SSL Report: okidirect.co.uk (84.18.207.58) Assessed on: Fri, 26 Jun 2015 12:51:45 UTC HIDDEN Clear cache

More information

AppDirector Load balancing IBM Websphere and AppXcel

AppDirector Load balancing IBM Websphere and AppXcel TESTING & INTEGRATION GROUP SOLUTION GUIDE AppDirector Load balancing IBM Websphere and AppXcel INTRODUCTION...2 RADWARE APPDIRECTOR...3 RADWARE APPXCEL...3 IBM WEBSPHERE...4 SOLUTION DETAILS...4 HOW IT

More information

SSL and Browsers: The Pillars of Broken Security

SSL and Browsers: The Pillars of Broken Security SSL and Browsers: The Pillars of Broken Security Ivan Ristic Wolfgang Kandek Qualys, Inc. Session ID: TECH-403 Session Classification: Intermediate SSL, TLS, And PKI SSL (or TLS, if you prefer) is the

More information

Application Security WHY NETWORK FIREWALLS AND INTRUSION PREVENTION SYSTEMS AREN T ENOUGH

Application Security WHY NETWORK FIREWALLS AND INTRUSION PREVENTION SYSTEMS AREN T ENOUGH W H I T E P A P E R Application Security WHY NETWORK FIREWALLS AND INTRUSION PREVENTION SYSTEMS AREN T ENOUGH Table of Contents 2 Network Firewalls: Notable Facts Why that s good Why that s not good enough

More information

Introduction to the EIS Guide

Introduction to the EIS Guide Introduction to the EIS Guide The AirWatch Enterprise Integration Service (EIS) provides organizations the ability to securely integrate with back-end enterprise systems from either the AirWatch SaaS environment

More information

Reference Architecture: Enterprise Security For The Cloud

Reference Architecture: Enterprise Security For The Cloud Reference Architecture: Enterprise Security For The Cloud A Rackspace Whitepaper Reference Architecture: Enterprise Security for the Cloud Cover Table of Contents 1. Introduction 2 2. Network and application

More information

Citrix NetScaler 10 Essentials and Networking

Citrix NetScaler 10 Essentials and Networking Citrix NetScaler 10 Essentials and Networking CNS205 Rev 04.13 5 days Description The objective of the Citrix NetScaler 10 Essentials and Networking course is to provide the foundational concepts and advanced

More information

Load Balancing Security Gateways WHITE PAPER

Load Balancing Security Gateways WHITE PAPER Load Balancing Security Gateways WHITE PAPER Table of Contents Acceleration and Optimization... 4 High Performance DDoS Protection... 4 Web Application Firewall... 5 DNS Application Firewall... 5 SSL Insight...

More information

Did you know your security solution can help with PCI compliance too?

Did you know your security solution can help with PCI compliance too? Did you know your security solution can help with PCI compliance too? High-profile data losses have led to increasingly complex and evolving regulations. Any organization or retailer that accepts payment

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Snare System Version 6.3.6 Release Notes

Snare System Version 6.3.6 Release Notes Snare System Version 6.3.6 Release Notes is pleased to announce the release of Snare Server Version 6.3.6. Snare Server Version 6.3.6 New Features Added objective and user documentation to the email header,

More information

Secure Web Appliance. SSL Intercept

Secure Web Appliance. SSL Intercept Secure Web Appliance SSL Intercept Table of Contents 1. Introduction... 1 1.1. About CYAN Secure Web Appliance... 1 1.2. About SSL Intercept... 1 1.3. About this Manual... 1 1.3.1. Document Conventions...

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V2.0, JULY 2015 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information